CVE-2012-5388

Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012-5387.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:videousermanuals:white-label-cms:1.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-24 17:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5388

Mitre link : CVE-2012-5388

CVE.ORG link : CVE-2012-5388


JSON object : View

Products Affected

videousermanuals

  • white-label-cms

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')